Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-02-2024 17:41

General

  • Target

    2024-02-25_926f690ed750e81993c97f8f6d067e2b_cryptolocker.exe

  • Size

    99KB

  • MD5

    926f690ed750e81993c97f8f6d067e2b

  • SHA1

    657302c1023869b7f32f7b7c8d527f76980ffffe

  • SHA256

    feee9a7cb976920f12e3c463df3c7043e556db029bcc78dcf98bf30275a3efc7

  • SHA512

    665e6bc520d2cbede91e957497ff821152f023f9a6f072811bcb0d43e736dd646c301708254ea7d7bfeb0cfc26170ae3bd977630377e01b4f9f97b303490e37e

  • SSDEEP

    1536:qkmnpomddpMOtEvwDpjJGYQbN/PKwNgpwqWsviPeB5:AnBdOOtEvwDpj6zK

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-25_926f690ed750e81993c97f8f6d067e2b_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-25_926f690ed750e81993c97f8f6d067e2b_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4820
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:3792

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    100KB

    MD5

    41ae730634994cdac6e5b39414726f07

    SHA1

    6d939b2bb44900eb8042f0a4bdfe53ab155fc517

    SHA256

    b56c3929b032c360d80e5be94c5733caec1740b23f3e5edb515b99268ef0688d

    SHA512

    636acb8043e44229f6a45d15ecb9551d0cc31382f810cf49af5407232ef17ed962eccda11d43ba66988f94efcf0624b465a1f7f3575e005bbc91c24d88524471

  • memory/3792-18-0x00000000006B0000-0x00000000006B6000-memory.dmp

    Filesize

    24KB

  • memory/3792-19-0x0000000000860000-0x0000000000866000-memory.dmp

    Filesize

    24KB

  • memory/3792-26-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/4820-0-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/4820-1-0x00000000006A0000-0x00000000006A6000-memory.dmp

    Filesize

    24KB

  • memory/4820-2-0x00000000006A0000-0x00000000006A6000-memory.dmp

    Filesize

    24KB

  • memory/4820-3-0x00000000006C0000-0x00000000006C6000-memory.dmp

    Filesize

    24KB

  • memory/4820-22-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB